Vulnerability CVE-2020-28926


Published: 2020-11-30

Description:
ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution. Sending a malicious UPnP HTTP request to the miniDLNA service using HTTP chunked encoding can lead to a signedness bug resulting in a buffer overflow in calls to memcpy/memmove.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Readymedia project -> Readymedia 

 References:
https://sourceforge.net/projects/minidlna/
https://www.debian.org/security/2020/dsa-4806
https://www.rootshellsecurity.net/remote-heap-corruption-bug-discovery-minidlna/

Copyright 2024, cxsecurity.com

 

Back to Top